search for: mssfu30homedirectory

Displaying 8 results from an estimated 8 matches for "mssfu30homedirectory".

2004 Sep 15
1
Retrieving UNIX UID/GID directly through Active Directory
...properties window of the Active Directory Users and Computers MMC. So for instance, something like this should be an option in smb.conf: winbind uid = msSFU30UidNumber winbind gid = msSFU30GidNumber (this would denote the users Primary group name) winbind shell = msSFU30LoginShell winbind home = msSFU30HomeDirectory The people who use AD4Unix could change these variables to whatever it creates. Anyway, it seems like a much more simple way to get the uid's and gid's to be the same across multiple machines than anything I've seen so far. This seems like a huge win to include. thanks, -tom
2006 Apr 27
2
winbind nss info = sfu is not so much working
with samba 3.0.22, I'm trying to integrate a linux box with Microsoft AD by using winbind for authentication as well as for the source of nss info. When winbind is configured to use its own local id maps, everything works fine. But when i configure winbind to use 'ad' as the source of nss info, authentication fails, 'getent' commands return no results, and 'wbinfo -r
2007 Mar 07
1
dovecot-ldap.conf - Active directory
...U. Via nss_ldap-pam_ldap is working fine (FreeBSD 6.2 Release). Because nss_ldap is reported broken with dovecot I'm trying to use dovecot-ldap for both passdb and userdb. My guessed filters/attributes follows: user_filter = (&(objectClass=user)(msSFU30Name=%u)) user_attrs = homeDirectory=msSFU30HomeDirectory, uidNumber=msSFU30UidNumber, gidNumber=msSFU30GidNumber pass_attrs = msSFU30Name,msSFU30Password pass_filter = (&(objectClass=user)(msSFU30Name=%u)) But it doesn't work. Any advice? Cristian Salan
2008 Apr 17
0
winbind can get uid and gid from sfu, but not homedir or loginshell
...ndomuser I get the uid and gid for the user, as recorded in the msad schema by virtue of sfu, but the homedir and loginshell that are returned are like what "winbind nss info = template" would return by default: /home/MYDOMAIN/somerandomuser /bin/false Even though the msad attributes msSFU30HomeDirectory and msSFU30LoginShell are set, and differ from those defaults. Any idea why this is? With debugging set to 7, the log.wb-MYDOMAIN file has this: [2008/04/17 11:58:48, 3] lib/module.c:do_smb_load_module(49) Error loading module '/usr/lib/samba/nss_info/sfu.so': /usr/lib/samba/nss_info/sf...
2009 Mar 23
1
Internal Error Signal 11 (Samba 3.2.3)
....840.113556.1.6.18.1.310 has name: msSFU30UidNumber OID 1.2.840.113556.1.6.18.1.311 has name: msSFU30GidNumber OID 1.2.840.113556.1.6.18.1.312 has name: msSFU30LoginShell OID 1.2.840.113556.1.6.18.1.337 has name: msSFU30Gecos OID 1.2.840.113556.1.6.18.1.344 has name: msSFU30HomeDirectory [2009/03/23 21:06:34, 0] lib/fault.c:fault_report(40) =============================================================== [2009/03/23 21:06:34, 0] lib/fault.c:fault_report(41) INTERNAL ERROR: Signal 11 in pid 9215 (3.2.3) Please read the Trouble-Shooting section of the Samba3-HOWTO [2009/03/23...
2012 Jan 15
3
Samba 4 ldb_wrap open of idmap.ldb
...server requires client authentication. #tls_cert #tls_key # NDS mappings #map group uniqueMember member # Mappings for Services for UNIX 3.5 #filter passwd (objectClass=User) #map passwd uid msSFU30Name #map passwd userPassword msSFU30Password #map passwd homeDirectory msSFU30HomeDirectory #map passwd homeDirectory msSFUHomeDirectory #filter shadow (objectClass=User) #map shadow uid msSFU30Name #map shadow userPassword msSFU30Password #filter group (objectClass=Group) #map group uniqueMember msSFU30PosixMember # Mappings for Services for UNIX 2....
2009 Mar 04
0
Can anyone comment on my setup?
...uniqueMember member # Services for UNIX 3.5 mappings #nss_map_objectclass posixAccount User #nss_map_objectclass shadowAccount User #nss_map_attribute uid msSFU30Name #nss_map_attribute uniqueMember msSFU30PosixMember #nss_map_attribute userPassword msSFU30Password #nss_map_attribute homeDirectory msSFU30HomeDirectory #nss_map_attribute homeDirectory msSFUHomeDirectory #nss_map_objectclass posixGroup Group #pam_login_attribute msSFU30Name #pam_filter objectclass=User #pam_password ad # configure --enable-mssfu-schema is no longer supported. # Services for UNIX 2.0 mappings #nss_map_objectclass posixAccount User...
2005 Jun 22
2
Problem Connecting from Windows to Samba-OpenLDAP PDC
...uniqueMember member # Services for UNIX 3.5 mappings #nss_map_objectclass posixAccount User #nss_map_objectclass shadowAccount User #nss_map_attribute uid msSFU30Name #nss_map_attribute uniqueMember msSFU30PosixMember #nss_map_attribute userPassword msSFU30Password #nss_map_attribute homeDirectory msSFU30HomeDirectory #nss_map_attribute homeDirectory msSFUHomeDirectory #nss_map_objectclass posixGroup Group #pam_login_attribute msSFU30Name #pam_filter objectclass=User #pam_password ad # configure --enable-mssfu-schema is no longer supported. # Services for UNIX 2.0 mappings #nss_map_objectclass posixAccount User...